SlideShare uma empresa Scribd logo
1 de 25
COMPUTER
           FORENSICS



              - Bense Tony .J
Scientific process of preserving,
identifying,               extracting ,
documenting, and interpreting data on
computer

Act of detecting informations   from
deleted and encrypted or hidden files
from systems for the purpose of legal
activities
 Recovering   thousands   of   deleted
  mails
 Performing      investigations     on
  computers History
 Recovering evidence post formatting
  Hard drive
 View network history related to it
   Hacking
   Child pornography
   Fraud
   Virus distribution
   SPAM investigations
   Data theft
   Sexual Harassment
   Software piracy
   Investigation Departments
   Civil Litigations
   Insurance Companies
   Private Corporations
   Law Enforcement Officials
   Individual/Private Citizens
   Comparison with known data
   Transaction sequencing
   Extraction of data from devices
   Recovering deleted data files
   Format conversion
   Keyword searching
   Decrypting passwords
   According to many professionals, Computer
    Forensics is a four (4) step process

    Acquisition
    Identification
    Evaluation
    Presentation
 Acquisition

  Physically or remotely obtaining
   possession of the computer
  All network mappings from the system
  And external physical storage devices
 Identification
  what data could be recovered ?
  electronically retrieving it by running various
   Computer      Forensic   tools   and   software
   suites
 Evaluation
  Evaluating the information/data recovered to
   determine
  How     it   could  be    used    again  the
   suspect for employment termination
 Presentation
  This step involves the presentation of
   evidence discovered in a manner which is
   understood by lawyers, non-technically
   staff/management, and suitable as
   evidence
   Hardware
    ◦ Familiarity with all internal and external
      devices/components of a computer
    ◦ Thorough understanding of hard drives and settings
    ◦ Understanding motherboards and the various chipsets used
    ◦ Power connections
    ◦ Memory
   BIOS
    ◦ Understanding how the BIOS works
    ◦ Familiarity with the various settings and limitations of the
      BIOS
   Operation Systems
       Windows 3.1/95/98/ME/NT/2000/2003/XP
       DOS
       UNIX
       LINUX
       VAX/VMS
   Software
     Familiarity with most popular software packages
      such as Microsoft Office
   Forensic Tools
     Familiarity with computer forensic techniques and the
      software packages that could
   Software that limits and/or corrupts
    evidence that could be collected by an
    investigator
   Performs data hiding and distortion
   Exploits limitations of known and used
    forensic tools
   Works both on Windows and LINUX based
    systems
   Covert Channels in Hiding
    Transmission
    ◦ Take advantage of timing or shared storage to
      pass
      data through unsuspected channel


 Steganography: The art of storing
    information in such a way that the existence
    of the information is hidden.
   Watermarking:
   Hiding data within data
    ◦ Information can be hidden in almost any
      file format.
    ◦ File formats with more room for
      compression are best
       Image files (JPEG, GIF)
       Sound files (MP3, WAV)
       Video files (MPG, AVI)
•   Hard Drive/File System manipulation
    – Hidden drive space is a non-partitioned
      space in-between partitions
    – Bad sectors occur when the OS attempts
      to read info from a sector unsuccessfully
Extra Tracks: most hard disks have more
 than the rated no of tracks to make up for
 flaws in manufacturing
Change file names and extensions – i.e.
 rename a .doc file to a .dll file
Encryption: The problem with this is
 that existence of data is not
 hidden, instead it draws attention to
 itself.
  With strong enough encryption, it
    doesn’t matter if its existence is
    known
   Steganalysis –
   the art of detecting and decoding hidden
    data
     Hiding information within electronic
      media requires alterations of the media
      properties that may introduce some form
      of degradation or unusual characteristics
   Steganalysis Methods
   - Detection
     Human Observation
        Opening a text document in a common word processor may
         show appended spaces and “invisible” characters
        Images and sound/video clips can be viewed or listened to
         and distortions may be found
     Software analysis
        Even small amounts of processing can filter out echoes and
         shadow noise within an audio file to search for hidden
         information
        If the original media file is available, hash values can easily
         detect modifications
Firewall
  Firewall/Routing filters can be
    applied to search for hidden or
    invalid data in IP datagram headers
  Proxy Sites
 The intrusion through proxy
  sites[except a few] can be easily found
   Steganalysis Methods – Recovery
     Recovery of watermarked data is
      extremely hard
     Data hidden on disk is much easier to
      find. Once found, if unencrypted, it is
      already recovered
     Deleted data can be reconstructed (even
      on hard drives that have been
      magnetically wiped)
Check swap files for passwords and
 encryption keys which are stored in the
 clear (unencrypted)
Software Tools
  Scan for and reconstruct deleted data
  Break encryption
  Destroy hidden information (overwrite)
   Never go the black side of the world
   Never try to handle systems without
    complete knowledge
   Never leave your passwords carelessly in
    Internet
   Always use “https” type connections than
    “http”
   Implement the technical updates in a +ve
    way
Thank
     You
Everyone

Mais conteúdo relacionado

Mais procurados

Digital Forensics
Digital ForensicsDigital Forensics
Digital ForensicsVikas Jain
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer ForensicsNeilg42
 
Computer forensics
Computer  forensicsComputer  forensics
Computer forensicsLalit Garg
 
Computer +forensics
Computer +forensicsComputer +forensics
Computer +forensicsRahul Baghla
 
Mobile forensics
Mobile forensicsMobile forensics
Mobile forensicsnoorashams
 
Digital Anti-Forensics: Emerging trends in data transformation techniques
Digital Anti-Forensics: Emerging trends in data transformation techniquesDigital Anti-Forensics: Emerging trends in data transformation techniques
Digital Anti-Forensics: Emerging trends in data transformation techniquesSeccuris Inc.
 
L6 Digital Forensic Investigation Tools.pptx
L6 Digital Forensic Investigation Tools.pptxL6 Digital Forensic Investigation Tools.pptx
L6 Digital Forensic Investigation Tools.pptxBhupeshkumar Nanhe
 
Digital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research ChallengeDigital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research ChallengeAung Thu Rha Hein
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkitMilap Oza
 

Mais procurados (20)

Computer Forensic
Computer ForensicComputer Forensic
Computer Forensic
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Database forensics
Database forensicsDatabase forensics
Database forensics
 
Network Forensics
Network ForensicsNetwork Forensics
Network Forensics
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
 
Computer forensics
Computer  forensicsComputer  forensics
Computer forensics
 
Computer +forensics
Computer +forensicsComputer +forensics
Computer +forensics
 
Mobile forensics
Mobile forensicsMobile forensics
Mobile forensics
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
computer forensics
computer forensicscomputer forensics
computer forensics
 
Digital Anti-Forensics: Emerging trends in data transformation techniques
Digital Anti-Forensics: Emerging trends in data transformation techniquesDigital Anti-Forensics: Emerging trends in data transformation techniques
Digital Anti-Forensics: Emerging trends in data transformation techniques
 
L6 Digital Forensic Investigation Tools.pptx
L6 Digital Forensic Investigation Tools.pptxL6 Digital Forensic Investigation Tools.pptx
L6 Digital Forensic Investigation Tools.pptx
 
Social Media Forensics
Social Media ForensicsSocial Media Forensics
Social Media Forensics
 
CS6004 Cyber Forensics
CS6004 Cyber ForensicsCS6004 Cyber Forensics
CS6004 Cyber Forensics
 
Incident response process
Incident response processIncident response process
Incident response process
 
Digital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research ChallengeDigital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research Challenge
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Digital forensic tools
Digital forensic toolsDigital forensic tools
Digital forensic tools
 

Semelhante a Computer Forensics

Role of a Forensic Investigator
Role of a Forensic InvestigatorRole of a Forensic Investigator
Role of a Forensic InvestigatorAgape Inc
 
computerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfcomputerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfGnanavi2
 
computer forensics
computer forensicscomputer forensics
computer forensicsAkhil Kumar
 
Debian Linux as a Forensic Workstation
Debian Linux as a Forensic Workstation Debian Linux as a Forensic Workstation
Debian Linux as a Forensic Workstation Vipin George
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidencerakesh mishra
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic pptSuchita Rawat
 
Introduction to Forensics and Steganography by Pardhasaradhi C
Introduction to Forensics and Steganography by Pardhasaradhi CIntroduction to Forensics and Steganography by Pardhasaradhi C
Introduction to Forensics and Steganography by Pardhasaradhi Cn|u - The Open Security Community
 
Anti-Forensic Rootkits
Anti-Forensic RootkitsAnti-Forensic Rootkits
Anti-Forensic Rootkitsamiable_indian
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer ForensicsDaksh Verma
 
Digital Forensics in the Archive
Digital Forensics in the ArchiveDigital Forensics in the Archive
Digital Forensics in the ArchiveGarethKnight
 
computer forensics, involves the preservation, identification, extraction, an...
computer forensics, involves the preservation, identification, extraction, an...computer forensics, involves the preservation, identification, extraction, an...
computer forensics, involves the preservation, identification, extraction, an...pable2
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - NotesKranthi
 

Semelhante a Computer Forensics (20)

Sujit
SujitSujit
Sujit
 
Cyber forensics
Cyber forensicsCyber forensics
Cyber forensics
 
Role of a Forensic Investigator
Role of a Forensic InvestigatorRole of a Forensic Investigator
Role of a Forensic Investigator
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
computerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfcomputerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdf
 
computer forensics
computer forensicscomputer forensics
computer forensics
 
Debian Linux as a Forensic Workstation
Debian Linux as a Forensic Workstation Debian Linux as a Forensic Workstation
Debian Linux as a Forensic Workstation
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidence
 
Latest presentation
Latest presentationLatest presentation
Latest presentation
 
Intro to cyber forensics
Intro to cyber forensicsIntro to cyber forensics
Intro to cyber forensics
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic ppt
 
Fs Ch 18
Fs Ch 18Fs Ch 18
Fs Ch 18
 
Introduction to Forensics and Steganography by Pardhasaradhi C
Introduction to Forensics and Steganography by Pardhasaradhi CIntroduction to Forensics and Steganography by Pardhasaradhi C
Introduction to Forensics and Steganography by Pardhasaradhi C
 
Computer Forensic
Computer ForensicComputer Forensic
Computer Forensic
 
Anti-Forensic Rootkits
Anti-Forensic RootkitsAnti-Forensic Rootkits
Anti-Forensic Rootkits
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
 
Digital Forensics in the Archive
Digital Forensics in the ArchiveDigital Forensics in the Archive
Digital Forensics in the Archive
 
computer forensics, involves the preservation, identification, extraction, an...
computer forensics, involves the preservation, identification, extraction, an...computer forensics, involves the preservation, identification, extraction, an...
computer forensics, involves the preservation, identification, extraction, an...
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 

Último

Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdfChristopherTHyatt
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 

Último (20)

Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 

Computer Forensics

  • 1. COMPUTER FORENSICS - Bense Tony .J
  • 2. Scientific process of preserving, identifying, extracting , documenting, and interpreting data on computer Act of detecting informations from deleted and encrypted or hidden files from systems for the purpose of legal activities
  • 3.  Recovering thousands of deleted mails  Performing investigations on computers History  Recovering evidence post formatting Hard drive  View network history related to it
  • 4. Hacking  Child pornography  Fraud  Virus distribution  SPAM investigations  Data theft  Sexual Harassment  Software piracy
  • 5. Investigation Departments  Civil Litigations  Insurance Companies  Private Corporations  Law Enforcement Officials  Individual/Private Citizens
  • 6. Comparison with known data  Transaction sequencing  Extraction of data from devices  Recovering deleted data files  Format conversion  Keyword searching  Decrypting passwords
  • 7. According to many professionals, Computer Forensics is a four (4) step process Acquisition Identification Evaluation Presentation
  • 8.  Acquisition  Physically or remotely obtaining possession of the computer  All network mappings from the system  And external physical storage devices
  • 9.  Identification  what data could be recovered ?  electronically retrieving it by running various Computer Forensic tools and software suites  Evaluation  Evaluating the information/data recovered to determine  How it could be used again the suspect for employment termination
  • 10.  Presentation  This step involves the presentation of evidence discovered in a manner which is understood by lawyers, non-technically staff/management, and suitable as evidence
  • 11. Hardware ◦ Familiarity with all internal and external devices/components of a computer ◦ Thorough understanding of hard drives and settings ◦ Understanding motherboards and the various chipsets used ◦ Power connections ◦ Memory  BIOS ◦ Understanding how the BIOS works ◦ Familiarity with the various settings and limitations of the BIOS
  • 12. Operation Systems  Windows 3.1/95/98/ME/NT/2000/2003/XP  DOS  UNIX  LINUX  VAX/VMS  Software  Familiarity with most popular software packages such as Microsoft Office  Forensic Tools  Familiarity with computer forensic techniques and the software packages that could
  • 13. Software that limits and/or corrupts evidence that could be collected by an investigator  Performs data hiding and distortion  Exploits limitations of known and used forensic tools  Works both on Windows and LINUX based systems
  • 14. Covert Channels in Hiding Transmission ◦ Take advantage of timing or shared storage to pass data through unsuspected channel  Steganography: The art of storing information in such a way that the existence of the information is hidden.
  • 15. Watermarking:  Hiding data within data ◦ Information can be hidden in almost any file format. ◦ File formats with more room for compression are best  Image files (JPEG, GIF)  Sound files (MP3, WAV)  Video files (MPG, AVI)
  • 16. Hard Drive/File System manipulation – Hidden drive space is a non-partitioned space in-between partitions – Bad sectors occur when the OS attempts to read info from a sector unsuccessfully
  • 17. Extra Tracks: most hard disks have more than the rated no of tracks to make up for flaws in manufacturing Change file names and extensions – i.e. rename a .doc file to a .dll file
  • 18. Encryption: The problem with this is that existence of data is not hidden, instead it draws attention to itself. With strong enough encryption, it doesn’t matter if its existence is known
  • 19. Steganalysis –  the art of detecting and decoding hidden data Hiding information within electronic media requires alterations of the media properties that may introduce some form of degradation or unusual characteristics
  • 20. Steganalysis Methods  - Detection  Human Observation  Opening a text document in a common word processor may show appended spaces and “invisible” characters  Images and sound/video clips can be viewed or listened to and distortions may be found  Software analysis  Even small amounts of processing can filter out echoes and shadow noise within an audio file to search for hidden information  If the original media file is available, hash values can easily detect modifications
  • 21. Firewall Firewall/Routing filters can be applied to search for hidden or invalid data in IP datagram headers Proxy Sites  The intrusion through proxy sites[except a few] can be easily found
  • 22. Steganalysis Methods – Recovery Recovery of watermarked data is extremely hard Data hidden on disk is much easier to find. Once found, if unencrypted, it is already recovered Deleted data can be reconstructed (even on hard drives that have been magnetically wiped)
  • 23. Check swap files for passwords and encryption keys which are stored in the clear (unencrypted) Software Tools Scan for and reconstruct deleted data Break encryption Destroy hidden information (overwrite)
  • 24. Never go the black side of the world  Never try to handle systems without complete knowledge  Never leave your passwords carelessly in Internet  Always use “https” type connections than “http”  Implement the technical updates in a +ve way
  • 25. Thank You Everyone